Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libsixel Project Subscribe
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11024 1 Libsixel Project 1 Libsixel 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
The load_pnm function in frompnm.c in libsixel.a in libsixel 1.8.2 has infinite recursion.
CVE-2019-3573 1 Libsixel Project 1 Libsixel 2020-08-24 4.3 MEDIUM 5.5 MEDIUM
In libsixel v1.8.2, there is an infinite loop in the function sixel_decode_raw_impl() in the file fromsixel.c, as demonstrated by sixel2png.
CVE-2019-3574 1 Libsixel Project 1 Libsixel 2020-08-24 6.8 MEDIUM 7.8 HIGH
In libsixel v1.8.2, there is a heap-based buffer over-read in the function load_jpeg() in the file loader.c, as demonstrated by img2sixel.
CVE-2020-11721 1 Libsixel Project 1 Libsixel 2020-04-13 4.3 MEDIUM 6.5 MEDIUM
load_png in loader.c in libsixel.a in libsixel 1.8.6 has an uninitialized pointer leading to an invalid call to free, which can cause a denial of service.
CVE-2019-20140 1 Libsixel Project 1 Libsixel 2020-01-07 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_out_code at fromgif.c.
CVE-2019-20205 1 Libsixel Project 1 Libsixel 2020-01-06 6.8 MEDIUM 8.8 HIGH
libsixel 1.8.4 has an integer overflow in sixel_frame_resize in frame.c.
CVE-2019-20094 1 Libsixel Project 1 Libsixel 2020-01-03 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_init_frame at fromgif.c.
CVE-2019-20022 1 Libsixel Project 1 Libsixel 2020-01-02 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in load_pnm in frompnm.c in libsixel before 1.8.3.
CVE-2019-20024 1 Libsixel Project 1 Libsixel 2020-01-02 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer overflow was discovered in image_buffer_resize in fromsixel.c in libsixel before 1.8.4.
CVE-2019-19778 1 Libsixel Project 1 Libsixel 2019-12-19 6.8 MEDIUM 8.8 HIGH
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer over-read in the function load_sixel at loader.c.
CVE-2019-19777 2 Libsixel Project, Nothings 2 Libsixel, Stb Image.h 2019-12-18 6.8 MEDIUM 8.8 HIGH
stb_image.h (aka the stb image loader) 2.23, as used in libsixel and other products, has a heap-based buffer over-read in stbi__load_main.
CVE-2019-19636 1 Libsixel Project 1 Libsixel 2019-12-09 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_encode_body at tosixel.c.
CVE-2019-19635 1 Libsixel Project 1 Libsixel 2019-12-09 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function sixel_decode_raw_impl at fromsixel.c.
CVE-2019-19638 1 Libsixel Project 1 Libsixel 2019-12-09 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function load_pnm at frompnm.c, due to an integer overflow.
CVE-2019-19637 1 Libsixel Project 1 Libsixel 2019-12-09 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_decode_raw_impl at fromsixel.c.
CVE-2018-14073 1 Libsixel Project 1 Libsixel 2019-10-02 5.0 MEDIUM 7.5 HIGH
libsixel 1.8.1 has a memory leak in sixel_allocator_new in allocator.c.
CVE-2018-14072 1 Libsixel Project 1 Libsixel 2019-10-02 5.0 MEDIUM 7.5 HIGH
libsixel 1.8.1 has a memory leak in sixel_decoder_decode in decoder.c, image_buffer_resize in fromsixel.c, and sixel_decode_raw in fromsixel.c.
CVE-2018-19757 1 Libsixel Project 1 Libsixel 2018-12-26 4.3 MEDIUM 6.5 MEDIUM
There is a NULL pointer dereference at function sixel_helper_set_additional_message (status.c) in libsixel 1.8.2 that will cause a denial of service.
CVE-2018-19761 1 Libsixel Project 1 Libsixel 2018-12-26 4.3 MEDIUM 5.5 MEDIUM
There is an illegal address access at fromsixel.c (function: sixel_decode_raw_impl) in libsixel 1.8.2 that will cause a denial of service.
CVE-2018-19763 1 Libsixel Project 1 Libsixel 2018-12-26 4.3 MEDIUM 5.5 MEDIUM
There is a heap-based buffer over-read at writer.c (function: write_png_to_file) in libsixel 1.8.2 that will cause a denial of service.